Security and Smartness for Medical Sensor Networks in Personalized Mobile Health Systems

Size: px
Start display at page:

Download "Security and Smartness for Medical Sensor Networks in Personalized Mobile Health Systems"

Transcription

1 Security and Smartness for Medical Sensor Networks in Personalized Mobile Health Systems I. Nikolaevskiy, D. Korzun, Andrei Gurtov Aalto University FRUCT 15

2 Motivation for Medical ICT Population gets older, high costs of medical care Insulin pumps, Implanted Cardio Defibrillators could be monitored remotely Threatening state of security in current medical devices Demonstrated remote triggering of heart shock How to combine security with limited hardware and battery capabilities? Secure Remote Monitoring of Personal Health Appliances (SEMOHealth) TRANSMITTER SENSOR IP RELAY

3 Two Related Devices for Diabetics Continuous Glucose Monitors (CGM) Small wire in tissue to measure electrical elements of fluid Graphs sugar values over time Transmits data blindly over wireless Better than urine tasting Insulin Pump Insulin delivered through tubing attached to body Tubing replaced every 3 days Special USB dongles used to program Insulin Pumps and download history data Devices not designed to be updated. No way of patching. 5+ year lifespan.

4 Both Devices Hacked by J. Radcliff Using patents and FCC specs Publicly available equipment Acquire root access to devices up to 30 m Requires finding out device serial number No built in security! Enabling logging gives out packet structure Currently some human participation is needed, in future Artificial Pancreas project will be bring CGM-pump automatic connection

5 Hacker Shows Off Lethal Attack By Controlling Wireless Medical Device Barnaby Jack has discovered a way to scan a public space from up to 300 feet away, find vulnerable pumps made by Minneapolis-based Medtronic Inc., and force them to dispense fatal insulin doses. Jack doesn t need to be close to the victim or do any kind of extra surveillance to acquire the serial number, as Jay Radcliffe did.

6 Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses Daniel Halperin, Thomas S. Heydt- Benjamin, Benjamin Ransford, Shane S. Clark, Benessa Defend, Will Morgan, Kevin Fu, Tadayoshi Kohno, and William H. Maisel IEEE Symposium on Security and Privacy, May 2008 Demonstrated Attack on IMDs

7 Decoded Plain-text Communication Protocol

8 Demonstrated Attacks on Implanted Cardio Defibrillator

9 Medical Smart Space Architecture

10 Remote Monitoring Architecture Hybrid IPless/IP architecture based on Host Identity Protocol (HIP) Use of a mobile phone as a secure gateway for connecting personal devices to Internet Secure key exchange Trust management and revocation infrastructure Emergency access; Secure key storage; Preserving battery

11 Communication Channels

12 Properties of the Channels

13 Host Identity Protocol (HIP) in a Nutshell HIP Base Exchange (BEX) end-to-end key exchange protocol 4-way handshake (I1, R1, I2, R2 packets): Mutual authentication with DSA/RSA signatures Protection against DoS with puzzles Key exchange with Diffie-Hellman (DH) HIP Diet Exchange (DEX) is a lightweight version No signatures fixed Elliptic curve DH (ECDH) keys are used instead No hash functions

14 Basic HIP uses heavyweight RSA/DSA cryptography Association establishment can take up to a second even on regular PC Small devices have very restricted capabilities The use of Elliptic Curve Cryptography (ECC) is almost mandatory Duration of HIP Base Exchange (BEX)

15 Security Properties of ECC and HIP BEX ECC offers same cryptographic strength with almost order of magnitude less space HIP BEX requires signature operations and Diffie-Hellman key exchange

16 HIP Diet Exchange (DEX) Four-way handshake protocol proposed by Robert Moskowitz Packet size [40, 216) Fragmentation needed Security primitives: Puzzle ECDH AES encryption CMAC

17 Security analysis of HIP DEX Protection against six attack models Radio jamming: None Packet DoS attack: Puzzle Replay attack: Nonce + CMAC Spoofing/Sybil attack: Password authentication Message eavesdropping: AES encryption Man-in-the-middleware/wormhole: ECDH

18 Proposed Authentication Protocol HIP DEX + implicit certs

19 Smart M3: Knowledge Processors&Semantic Information Brokers

20 Knowledge Processors in Medical Smart Space

21 Device Characteristics

22 Processing Time and Energy Consumption of Protocol Messages Typical LR44 battery capacity of 150 mah will be enough for more than 20,000 handshakes.

23 Standardization Status New Task Group IEEE Key management protocol for and.7 links HIP DEX, IKEv2, PANA, etc Best Current Practice specification are expected within a year Internet Engineering Task Force (IETF) Standards-track HIP RFCs Developing DEX New WGs: DICE, ACE Internet Research Task Force (IRTF) Published HIP experiment report Related work on Internet-of-Things

24 Conclusions Designed an integrated system consisting of medical sensors, terminal readers, smart space processors Using state-of-the-art security protocols ECC Support of implicit certificates in HIP Diet Exchange (HIP DEX) Prototyped using Telos B sensors Secured interactions within Smart M3 system

Some example UW security lab projects, related to emerging technologies. Tadayoshi Kohno CSE 484, University of Washington

Some example UW security lab projects, related to emerging technologies. Tadayoshi Kohno CSE 484, University of Washington Some example UW security lab projects, related to emerging technologies Tadayoshi Kohno CSE 484, University of Washington Wireless Implantable Medical Devices Computation and wireless capabilities lead

More information

CS Computer Security in the Physical World:

CS Computer Security in the Physical World: CS 598 - Computer Security in the Physical World: Project Submission #1 & Pacemakers and Implantable Cardiac Defibrillators Professor Adam Bates Fall 2016 Oct 4th Deliverable Choose one of your project

More information

12. Mobile Devices and the Internet of Things. Blase Ur, May 3 rd, 2017 CMSC / 33210

12. Mobile Devices and the Internet of Things. Blase Ur, May 3 rd, 2017 CMSC / 33210 12. Mobile Devices and the Internet of Things Blase Ur, May 3 rd, 2017 CMSC 23210 / 33210 1 Today s class Security and privacy for: mobile devices the IoT safety-critical devices Discuss midterm 2 Mobile

More information

New Security Features in DLMS/COSEM

New Security Features in DLMS/COSEM New Security Features in DLMS/COSEM A comparison to the Smart Meter Gateway Workshop on Power Line Communications 2015 (HRW), Robin Massink (DNV GL), Gerd Bumiller (HRW) 21.09.2015 21.09.2015 1 Initiated

More information

VPN Overview. VPN Types

VPN Overview. VPN Types VPN Types A virtual private network (VPN) connection establishes a secure tunnel between endpoints over a public network such as the Internet. This chapter applies to Site-to-site VPNs on Firepower Threat

More information

Understand the TLS handshake Understand client/server authentication in TLS. Understand session resumption Understand the limitations of TLS

Understand the TLS handshake Understand client/server authentication in TLS. Understand session resumption Understand the limitations of TLS Last Updated: Oct 31, 2017 Understand the TLS handshake Understand client/server authentication in TLS RSA key exchange DHE key exchange Explain certificate ownership proofs in detail What cryptographic

More information

WIRELESS MOBILE MEDICAL DEVICES

WIRELESS MOBILE MEDICAL DEVICES Abstract WIRELESS MOBILE MEDICAL DEVICES Rapid developments in wireless technologies have ushered in a new era of medical devices that are improving patient quality-of-life and lowering costs for both

More information

Wi-Fi Security for Next Generation Connectivity. Perry Correll Aerohive, Wi-Fi Alliance member October 2018

Wi-Fi Security for Next Generation Connectivity. Perry Correll Aerohive, Wi-Fi Alliance member October 2018 Perry Correll Aerohive, Wi-Fi Alliance member October 2018 1 Value of Wi-F1 The value Wi-Fi provides to the global economy rivals the combined market value of Apple Inc. and Amazon. The fact that Wi-Fi

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Voiceprint-based Access Control for Wireless Insulin Pump Systems

Voiceprint-based Access Control for Wireless Insulin Pump Systems Voiceprint-based Access Control for Wireless Insulin Pump Systems Presenter: Xiaojiang Du Bin Hao, Xiali Hei, Yazhou Tu, Xiaojiang Du, and Jie Wu School of Computing and Informatics, University of Louisiana

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSL/TLS & 3D Secure CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSLv2 Brief History of SSL/TLS Released in 1995 with Netscape 1.1 Key generation algorithm

More information

WAP Security. Helsinki University of Technology S Security of Communication Protocols

WAP Security. Helsinki University of Technology S Security of Communication Protocols WAP Security Helsinki University of Technology S-38.153 Security of Communication Protocols Mikko.Kerava@iki.fi 15.4.2003 Contents 1. Introduction to WAP 2. Wireless Transport Layer Security 3. Other WAP

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

Key Encryption as per T10/06-103

Key Encryption as per T10/06-103 1 T10/06-144r0 Key Encryption as per T10/06-103 David L. Black (author) Jack Harwood (presenter) 2 Problem and Design Goals 05-446 only specifies encryption key transfer in clear Keys can be entirely too

More information

Security Association Creation

Security Association Creation 1 Security Association Creation David L. Black November 2006 2 The Big Picture: Three Proposals Framework: 06-369 specifies Security Associations (SAs) Connect key generation to key usage (and identify

More information

CompTIA Security+ (2008 Edition) Exam

CompTIA Security+ (2008 Edition) Exam CompTIA SY0-201 CompTIA Security+ (2008 Edition) Exam Version: 7.20 Topic 1, Volume A QUESTION NO: 1 Which of the following cryptography types provides the same level of security but uses smaller key sizes

More information

About FIPS, NGE, and AnyConnect

About FIPS, NGE, and AnyConnect About FIPS, NGE, and AnyConnect, on page 1 Configure FIPS for the AnyConnect Core VPN Client, on page 4 Configure FIPS for the Network Access Manager, on page 5 About FIPS, NGE, and AnyConnect AnyConnect

More information

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings Cryptography and Network Security Chapter 16 Fourth Edition by William Stallings Chapter 16 IP Security If a secret piece of news is divulged by a spy before the time is ripe, he must be put to death,

More information

Introducing Hardware Security Modules to Embedded Systems

Introducing Hardware Security Modules to Embedded Systems Introducing Hardware Security Modules to Embedded Systems for Electric Vehicles charging according to ISO/IEC 15118 V1.0 2017-03-17 Agenda Hardware Trust Anchors - General Introduction Hardware Trust Anchors

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr 1 Cryptographic Authentication Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

NCP Secure Client Juniper Edition (Win32/64) Release Notes

NCP Secure Client Juniper Edition (Win32/64) Release Notes Service Release: 10.10 r31802 Date: September 2016 Prerequisites Operating System Support The following Microsoft Operating Systems are supported with this release: Windows 10 32/64 bit Windows 8.x 32/64

More information

Wireless LAN Security. Gabriel Clothier

Wireless LAN Security. Gabriel Clothier Wireless LAN Security Gabriel Clothier Timeline 1997: 802.11 standard released 1999: 802.11b released, WEP proposed [1] 2003: WiFi alliance certifies for WPA 2004: 802.11i released 2005: 802.11w task group

More information

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS Mohammed A. Al-taha 1 and Ra ad A. Muhajjar 2 1 Department of Computer Science, College of Science, Basrah University, Iraq 2

More information

Privacy and Security in Smart Grids

Privacy and Security in Smart Grids Faculty of Computer Science, Institute of Systems Architecture, Chair for Privacy and Data Security Privacy and Security in Smart Grids The German Approach Sebastian Clauß, Stefan Köpsell Dresden, 19.10.2012

More information

Applications using ECC. Matthew Campagna Director Certicom Research

Applications using ECC. Matthew Campagna Director Certicom Research 1 Applications using ECC Matthew Campagna Director Certicom Research 2 Agenda About Certicom Pitney Bowes PC Smart Meter BlackBerry Smartcard Reader New techniques for financial applications and bandwidth

More information

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE Cryptographic Appliances with Integrated Level 3+ Hardware Security Module The BlackVault hardware security platform keeps cryptographic material

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

Security Evaluation of the Implantable Cardiac Device Ecosystem Architecture and Implementation Interdependencies

Security Evaluation of the Implantable Cardiac Device Ecosystem Architecture and Implementation Interdependencies Security Evaluation of the Implantable Cardiac Device Ecosystem Architecture and Implementation Interdependencies Billy Rios Jonathan Butts, PhD ` May 17, 2017 CONTENTS Introduction... 3 Architecture and

More information

Internet Engineering Task Force (IETF) ISSN: January Suite B Profile for Transport Layer Security (TLS)

Internet Engineering Task Force (IETF) ISSN: January Suite B Profile for Transport Layer Security (TLS) Internet Engineering Task Force (IETF) M. Salter Request for Comments: 6460 National Security Agency Obsoletes: 5430 R. Housley Category: Informational Vigil Security ISSN: 2070-1721 January 2012 Abstract

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Cryptographic Authentication Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography Principles of Information Security, Fourth Edition Chapter 8 Cryptography Learning Objectives Upon completion of this material, you should be able to: Chronicle the most significant events and discoveries

More information

CIS 6930/4930 Computer and Network Security. Topic 8.2 Internet Key Management

CIS 6930/4930 Computer and Network Security. Topic 8.2 Internet Key Management CIS 6930/4930 Computer and Network Security Topic 8.2 Internet Key Management 1 Key Management Why do we need Internet key management AH and ESP require encryption and authentication keys Process to negotiate

More information

Internet Engineering Task Force (IETF) Request for Comments: 6160 Category: Standards Track April 2011 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6160 Category: Standards Track April 2011 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 6160 IECA Category: Standards Track April 2011 ISSN: 2070-1721 Abstract Algorithms for Cryptographic Message Syntax (CMS) Protection

More information

E-commerce security: SSL/TLS, SET and others. 4.1

E-commerce security: SSL/TLS, SET and others. 4.1 E-commerce security: SSL/TLS, SET and others. 4.1 1 Electronic payment systems Purpose: facilitate the safe and secure transfer of monetary value electronically between multiple parties Participating parties:

More information

Internet Engineering Task Force (IETF) Request for Comments: 7192 Category: Standards Track April 2014 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 7192 Category: Standards Track April 2014 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 7192 IECA Category: Standards Track April 2014 ISSN: 2070-1721 Abstract Algorithms for Cryptographic Message Syntax (CMS) Key Package

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

CODE BLUE Sensor Networks for Emergency Response Challenges and Opportunities

CODE BLUE Sensor Networks for Emergency Response Challenges and Opportunities Sensor networks CODE BLUE Sensor Networks for Emergency Response Challenges and Opportunities New class of devices having the potential to revolutionize the capture, processing and communication of critical

More information

8. Network Layer Contents

8. Network Layer Contents Contents 1 / 43 * Earlier Work * IETF IP sec Working Group * IP Security Protocol * Security Associations * Authentication Header * Encapsulation Security Payload * Internet Key Management Protocol * Modular

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Addressing Cybersecurity in Infusion Devices

Addressing Cybersecurity in Infusion Devices Addressing Cybersecurity in Infusion Devices Authored by GEORGE W. GRAY Chief Technology Officer / Vice President of Research & Development Ivenix, Inc. INTRODUCTION Cybersecurity has become an increasing

More information

CONTENTS. vii. Chapter 1 TCP/IP Overview 1. Chapter 2 Symmetric-Key Cryptography 33. Acknowledgements

CONTENTS. vii. Chapter 1 TCP/IP Overview 1. Chapter 2 Symmetric-Key Cryptography 33. Acknowledgements CONTENTS Preface Acknowledgements xiii xvii Chapter 1 TCP/IP Overview 1 1.1 Some History 2 1.2 TCP/IP Protocol Architecture 4 1.2.1 Data-link Layer 4 1.2.2 Network Layer 5 1.2.2.1 Internet Protocol 5 IPv4

More information

End-to-End Host Mobility Using SCTP

End-to-End Host Mobility Using SCTP End-to-End Host Mobility Using SCTP Lei Li, Russell Clark, Ellen Zegura College of Computing, Georgia Institute of Technology, Atlanta, Georgia 30332 leili,rjc,ewz @cc.gatech.edu Abstract We present the

More information

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2.

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2. P2 Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE 802.11i, IEEE 802.1X P2.2 IP Security IPsec transport mode (host-to-host), ESP and

More information

Preventing Attackers From Using Verifiers: A-PAKE With PK-Id

Preventing Attackers From Using Verifiers: A-PAKE With PK-Id Preventing Attackers From Using Verifiers: A-PAKE With PK-Id Sean Parkinson (sean.parkinson@rsa.com) RSA, The Security Division of EMC Session ID: ARCH R02 Session Classification: Advanced Outline Introduction

More information

NCP Secure Client Juniper Edition Release Notes

NCP Secure Client Juniper Edition Release Notes Service Release: 10.11 r32792 Date: November 2016 Prerequisites Operating System Support The following Microsoft Operating Systems are supported with this release: Windows 10 32/64 bit Windows 8.x 32/64

More information

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region Securing IoT devices with STM32 & STSAFE Products family Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region 2 The leading provider of products and solutions for Smart Driving and

More information

Security in sensors, an important requirement for embedded systems

Security in sensors, an important requirement for embedded systems Security in sensors, an important requirement for embedded systems Georg Sigl Institute for Security in Information Technology Technical University Munich sigl@tum.de Fraunhofer AISEC Institute for Applied

More information

18733: Applied Cryptography Anupam Datta (CMU) Basic key exchange. Dan Boneh

18733: Applied Cryptography Anupam Datta (CMU) Basic key exchange. Dan Boneh 18733: Applied Cryptography Anupam Datta (CMU) Basic key exchange Online Cryptography Course Basic key exchange Trusted 3 rd parties Key management Problem: n users. Storing mutual secret keys is difficult

More information

Securing Internet of things Infrastructure Standard and Techniques

Securing Internet of things Infrastructure Standard and Techniques Securing Internet of things Infrastructure Standard and Techniques Paper Author : Zubair A. Baig Name: Farooq Abdullah M.Sc Programming and Networks University of Oslo. Security internet of Things Standards

More information

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh Protocols II Computer Security Lecture 12 David Aspinall School of Informatics University of Edinburgh 17th February 2011 Outline Introduction Shared-key Authentication Asymmetric authentication protocols

More information

Installation and usage of SSL certificates: Your guide to getting it right

Installation and usage of SSL certificates: Your guide to getting it right Installation and usage of SSL certificates: Your guide to getting it right So, you ve bought your SSL Certificate(s). Buying your certificate is only the first of many steps involved in securing your website.

More information

MLR Institute of Technology

MLR Institute of Technology MLR Institute of Technology Laxma Reddy Avenue, Dundigal, Quthbullapur (M), Hyderabad 500 043 Phone Nos: 08418 204066 / 204088, Fax: 08418 204088 COMPUTER SCIENCE AND ENGINEERING COURSE DESCRIPTION Course

More information

Host Identity Protocol (HIP):

Host Identity Protocol (HIP): Host Identity Protocol (HIP): Towards the Secure Mobile Internet Andrei Gurtov Helsinki Institute for Information Technology (HUT), Finland A John Wiley & Sons, Ltd, Publication Contents About the Author

More information

NARRATOR: Welcome to the RSA Conference 2016 StoryCorps. podcasts. Please enjoy this discussion between fellow

NARRATOR: Welcome to the RSA Conference 2016 StoryCorps. podcasts. Please enjoy this discussion between fellow StoryCorps @ RSAC Podcast Transcript Episode 1: I Might Die Because of a Software Bug JOSHUA CORMAN & MARIE MOE, APRIL 8, 2016 NARRATOR: Welcome to the RSA Conference 2016 StoryCorps podcasts. Please enjoy

More information

Secure and Capable of Data Communication Procedure for Wireless Area Network Supriya 1,Arun Kumar.H 2

Secure and Capable of Data Communication Procedure for Wireless Area Network Supriya 1,Arun Kumar.H 2 Secure and Capable of Data Communication Procedure for Wireless Area Network Supriya 1,Arun Kumar.H 2 1 Assistant Professor, Dept. of CSE, Rajiv Gandhi Institute of Technology, Karnataka, India 2 Assistant

More information

Securing Medical Devices Using Adaptive Testing Methodologies

Securing Medical Devices Using Adaptive Testing Methodologies SESSION ID: ASD-R10 Securing Medical Devices Using Adaptive Testing Methodologies Daniel Miessler Director of Advisory Services IOActive, Inc. @danielmiessler SESSION ID: ASD-R10 Securing Medical Devices

More information

Shared Key Based Jamming Mitigation in Wireless Network using Diffie Hellman Elliptic Curve Cryptography

Shared Key Based Jamming Mitigation in Wireless Network using Diffie Hellman Elliptic Curve Cryptography Shared Key Based Jamming Mitigation in Wireless Network using Diffie Hellman Elliptic Curve Cryptography S. Rajeswari 1, Dr V. Anuratha 2 1 Assistant Professor, PG Department of Computer Application, Sree

More information

The Cryptographic Sensor

The Cryptographic Sensor The Cryptographic Sensor Libor Dostálek and Václav Novák {libor.dostalek, vaclav.novak}@prf.jcu.cz Faculty of Science University of South Bohemia České Budějovice Abstract The aim is to find an effective

More information

Configuring Security for VPNs with IPsec

Configuring Security for VPNs with IPsec This module describes how to configure basic IPsec VPNs. IPsec is a framework of open standards developed by the IETF. It provides security for the transmission of sensitive information over unprotected

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107) Overview This course is intended for those wishing to qualify with CompTIA Security+. CompTIA's Security+ Certification is a foundation-level certificate designed for IT administrators with 2 years' experience

More information

Deploying a New Hash Algorithm. Presented By Archana Viswanath

Deploying a New Hash Algorithm. Presented By Archana Viswanath Deploying a New Hash Algorithm Presented By Archana Viswanath 1 function? Hash function - takes a message of any length as input - produces a fixed length string as output - termed as a message digest

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

Intercepting SNC-protected traffic

Intercepting SNC-protected traffic Intercepting SNC-protected traffic Martin Gallo Penetration Testing SME March 2017 Agenda Introduction Problem SAP Protocols SAP SNC (Secure Network Connections) Attack vectors Vulnerable scenarios Demo

More information

Key Management in IP Multicast

Key Management in IP Multicast Key Management in IP Multicast Petri Jokela Helsinki University of Technology petri.jokela@nomadiclab.com ABSTRACT The IP networking was originally designed to operate in point topoint way. However, when

More information

Host Identity Protocol

Host Identity Protocol Presentation outline Host Identity Protocol Slides by: Pekka Nikander Ericsson Research Nomadiclab and Helsinki Institute for Information Technology http://www.hip4inter.net 2 What is HIP? Motivation HIP

More information

IBM i Version 7.2. Security Virtual Private Networking IBM

IBM i Version 7.2. Security Virtual Private Networking IBM IBM i Version 7.2 Security Virtual Private Networking IBM IBM i Version 7.2 Security Virtual Private Networking IBM Note Before using this information and the product it supports, read the information

More information

Getting to Grips with Public Key Infrastructure (PKI)

Getting to Grips with Public Key Infrastructure (PKI) Getting to Grips with Public Key Infrastructure (PKI) What is a PKI? A Public Key Infrastructure (PKI) is a combination of policies, procedures and technology that forms a trust infrastructure to issue

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

A Two-Fold Authentication Mechanism for Network Security

A Two-Fold Authentication Mechanism for Network Security Asian Journal of Engineering and Applied Technology ISSN 2249-068X Vol. 7 No. 2, 2018, pp. 86-90 The Research Publication, www.trp.org.in A Two-Fold for Network Security D. Selvamani 1 and V Selvi 2 1

More information

Protecting Global Medical Telemetry Infrastructure

Protecting Global Medical Telemetry Infrastructure Protecting Global Medical Telemetry Infrastructure Benessa Defend, Mastooreh Salajegheh, Kevin Fu, and Sozo Inoue University of Massachusetts Amherst and Kyushu University {defend,negin,kevinfu}@cs.umass.edu,

More information

White Paper for Wacom: Cryptography in the STU-541 Tablet

White Paper for Wacom: Cryptography in the STU-541 Tablet Issue 0.2 Commercial In Confidence 1 White Paper for Wacom: Cryptography in the STU-541 Tablet Matthew Dodd matthew@cryptocraft.co.uk Cryptocraft Ltd. Chapel Cottage Broadchalke Salisbury Wiltshire SP5

More information

10EC832: NETWORK SECURITY

10EC832: NETWORK SECURITY 10EC832: NETWORK SECURITY Objective: In this electronic age, security and privacy are two of the issues whose importance cannot be stressed enough. How do we ensure the systems we use are resistant to

More information

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME,

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, 1 The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, PGP), client/server (Kerberos), Web access (Secure Sockets

More information

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 10. Fourth Edition by William Stallings Cryptography and Network Security Chapter 10 Fourth Edition by William Stallings Chapter 10 Key Management; Other Public Key Cryptosystems No Singhalese, whether man or woman, would venture out of the

More information

CSC/ECE 774 Advanced Network Security

CSC/ECE 774 Advanced Network Security Computer Science CSC/ECE 774 Advanced Network Security Topic 2. Network Security Primitives CSC/ECE 774 Dr. Peng Ning 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange;

More information

Embedded Systems Security

Embedded Systems Security Embedded Systems Security Why security? Number of network based attacks is ever increasing Embedded Systems Engineering Armin Wasicek WS 2009/10 Hacking is profitable and it is difficult to get caught.

More information

Security of Safety-Critical Devices

Security of Safety-Critical Devices 1 Security of Safety-Critical Devices Frankie Catota and Adam Durity April 8, 2014 Outline Introduction Medical devices Risks Defense Approaches Perception Vehicle safety Other safety-critical areas Economics

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

Crypto meets Web Security: Certificates and SSL/TLS

Crypto meets Web Security: Certificates and SSL/TLS CSE 484 / CSE M 584: Computer Security and Privacy Crypto meets Web Security: Certificates and SSL/TLS Spring 2016 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann,

More information

ETSI STANDARDS FOR THE SMART HOME: DECT ULTRA LOW ENERGY Standard overview and future standarization needs Angel Bóveda

ETSI STANDARDS FOR THE SMART HOME: DECT ULTRA LOW ENERGY Standard overview and future standarization needs Angel Bóveda ETSI STANDARDS FOR THE SMART HOME: DECT ULTRA LOW ENERGY Standard overview and future standarization needs Angel Bóveda Wireless Partners S.L. ETSI Board member, co-leader of the IoT strategic group ETSI

More information

TLS1.2 IS DEAD BE READY FOR TLS1.3

TLS1.2 IS DEAD BE READY FOR TLS1.3 TLS1.2 IS DEAD BE READY FOR TLS1.3 28 March 2017 Enterprise Architecture Technology & Operations Presenter Photo Motaz Alturayef Jubial Cyber Security Conference 70% Privacy and security concerns are

More information

Authentication Technology for a Smart eid Infrastructure.

Authentication Technology for a Smart eid Infrastructure. Authentication Technology for a Smart eid Infrastructure. www.aducid.com One app to access all public and private sector online services. One registration allows users to access all their online accounts

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

Lecture 7 - Applied Cryptography

Lecture 7 - Applied Cryptography CSE497b Introduction to Computer and Network Security - Spring 2007 - Professor Jaeger Lecture 7 - Applied Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Yanzi IoT for Smart Buildings From Sensor to Cloud. Marie Lassborn, VP Cloud Operations Jfokus 2018

Yanzi IoT for Smart Buildings From Sensor to Cloud. Marie Lassborn, VP Cloud Operations Jfokus 2018 Yanzi IoT for Smart Buildings From Sensor to Cloud Marie Lassborn, VP Cloud Operations Jfokus 2018 1 WHAT IS YANZI? Analytics Conversions Storage Cloud Visualizations An IoT Solution for Smart Office Headquarter

More information

Cryptographic Execution Time for WTLS Handshakes on Palm OS Devices. Abstract

Cryptographic Execution Time for WTLS Handshakes on Palm OS Devices. Abstract Cryptographic Execution Time for WTLS Handshakes on Palm OS Devices Neil Daswani Stanford University daswani@cs.stanford.edu Abstract This paper analyzes the cryptographic operation time that is required

More information

Securing Network Communications

Securing Network Communications Securing Network Communications Demonstration: Securing network access with Whitenoise Labs identity management, one-time-pad dynamic authentication, and onetime-pad authenticated encryption. Use of Whitenoise

More information

Lightweight Detection of On-body Sensor Impersonator in Body Area Networks

Lightweight Detection of On-body Sensor Impersonator in Body Area Networks Lightweight Detection of On-body Sensor Impersonator in Body Area Networks Liping Xie School of Computer Electronic, and Information, Guangxi University, Nanning, Guangxi, China Email: xie5012@mail.gxu.cn

More information

CIP Security Phase 1 Secure Transport for EtherNet/IP

CIP Security Phase 1 Secure Transport for EtherNet/IP CIP Security Phase 1 Secure Transport for EtherNet/IP Brian Batke, Rockwell Automation Dennis Dubé, Schneider Electric Joakim Wiberg, HMS Industrial Networks October 14, 2015 The Need for a Secure Transport

More information

Network Working Group. Siemens Networks GmbH & Co KG February Online Certificate Status Protocol (OCSP) Extensions to IKEv2

Network Working Group. Siemens Networks GmbH & Co KG February Online Certificate Status Protocol (OCSP) Extensions to IKEv2 Network Working Group Request for Comments: 4806 Category: Standards Track M. Myers TraceRoute Security LLC H. Tschofenig Siemens Networks GmbH & Co KG February 2007 Online Certificate Status Protocol

More information

CSCE 813 Internet Security Final Exam Preview

CSCE 813 Internet Security Final Exam Preview CSCE 813 Internet Security Final Exam Preview Professor Lisa Luo Fall 2017 Coverage All contents! Week1 ~ Week 15 The nature of the exam: 12 questions: 3 multiple choices questions 1 true or false question

More information

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures By Chris Karlof and David Wagner Lukas Wirne Anton Widera 23.11.2017 Table of content 1. Background 2. Sensor Networks vs. Ad-hoc

More information

CS 161 Computer Security

CS 161 Computer Security Raluca Ada Popa Spring 2018 CS 161 Computer Security Discussion 6 Week of February 26, 2018 Question 1 TLS threats (10 min) An attacker is trying to attack the company Boogle and its users. Assume that

More information

This document is a preview generated by EVS

This document is a preview generated by EVS INTERNATIONAL STANDARD ISO/IEC 18013-3 Second edition 2017-04 Information technology Personal identification ISO-compliant driving licence Part 3: Access control, authentication and integrity validation

More information